Categories: Malware

Malware.AI.255170165 removal tips

The Malware.AI.255170165 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.255170165 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A potential decoy document was displayed to the user
  • Attempts to modify proxy settings

How to determine Malware.AI.255170165?


File Info:

name: B7D5508B8FA7E1AE6622.mlwpath: /opt/CAPEv2/storage/binaries/c231480dcc5c4bb24188921c6dcbce2c7a91a15a5adcdaca4d14975b837eeb3acrc32: A7F1B0F3md5: b7d5508b8fa7e1ae6622f8fc603607e4sha1: 00082ece2d8ea7458f4620934598e760b6bc8d6dsha256: c231480dcc5c4bb24188921c6dcbce2c7a91a15a5adcdaca4d14975b837eeb3asha512: c6f4a4cf27c795c1b31c7a7ee3d10b07f947389ade9290e40369c0b97ccbd0a6eb45306bae99805511d55a36ae5318b6cff304519916627e7ecbf71e7b1ca16cssdeep: 3072:/pNdeKipjZgakbWIHrEzbHaLfvAPNJn6W:JakbDrmMvbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A3041C4472703128F2D269B07EB197A364346C715B14EE6DEBA95A8D2470BDBECF031Bsha3_384: 39fa5432df3bcd788d299e5c1028311be91fa7ca514349173bde3a375a406d7086aa0ec7df077b6dd48f8fca2d08cff3ep_bytes: 68381c4000e8f0ffffff000000000000timestamp: 2010-06-22 11:53:22

Version Info:

Translation: 0x0804 0x04b0CompanyName: abcProductName: 提示FileVersion: 1.00ProductVersion: 1.00InternalName: 58lalaOriginalFilename: 58lala.exe

Malware.AI.255170165 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader5.5149
MicroWorld-eScan Gen:Variant.Doina.9130
FireEye Generic.mg.b7d5508b8fa7e1ae
CAT-QuickHeal Trojan.Startpage.LY3
McAfee GenericRXAA-FA!B7D5508B8FA7
Cylance Unsafe
Zillya Trojan.Phires.Win32.614
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 004bcce41 )
K7AntiVirus Trojan ( 004bcce41 )
BitDefenderTheta AI:Packer.C806A1A11F
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanClicker.VB.NPQ
TrendMicro-HouseCall TROJ_GEN.R067C0RLA21
ClamAV Win.Packed.NetWire-7915737-0
Kaspersky Trojan.Win32.Phires.yb
BitDefender Gen:Variant.Doina.9130
NANO-Antivirus Trojan.Win32.VB.ecnzby
Avast Win32:Clicker-G [Trj]
Ad-Aware Gen:Variant.Doina.9130
Emsisoft Gen:Variant.Doina.9130 (B)
Comodo Packed.Win32.MUPX.Gen@24tbus
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R067C0RLA21
McAfee-GW-Edition BehavesLike.Win32.Generic.cm
Sophos ML/PE-A + Mal/Generic-G
Ikarus Trojan.Win32.Staget
GData Gen:Variant.Doina.9130
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=82)
Microsoft PWS:Win32/Zbot!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Phires.R12792
Acronis suspicious
VBA32 Trojan.VBRA.03655
ALYac Gen:Variant.Doina.9130
Malwarebytes Malware.AI.255170165
APEX Malicious
Yandex Trojan.GenAsa!hvMV/jxtsWk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/TrojanClicker_VB.NPQ!tr
AVG Win32:Clicker-G [Trj]
Cybereason malicious.b8fa7e

How to remove Malware.AI.255170165?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago